Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Scroll export button
scopecurrent
template-id0fa09813-8b86-460a-aa1d-ef450a80e9ce
quick-starttrue
add-onScroll PDF Exporter

Info

This document provides information on built-in security features of the Wildix system and Wildix services description.

Updated: December 2022

Permalink: https://wildix.atlassian.net/wiki/x/vQFmBQ

Security is a top priority for Wildix and all the security features are built-in inside the product, which means the Wildix System is Secure By Design.

...

  • 100% CLOUD based
  • Global presence with AWS Availability Zones 
  • 99.98% availability provided with NAPTR/SRV 
  • Call failure rate 0,2%
  • Call set-up time 1.4 sec
  • Redundancy
  • 24/7 Monitoring

...

teams4widlix service integration scheme:

teams4widlix security:

  • All call legs can be secured by TLS encryption. TLS 1.2 or later is supported
  • Customer data held in the Microsoft security realm for both Teams and teams4widlix
  • Teams users connect to the nearest Microsoft network POP
  • The Microsoft network carries the voice traffic for nearly the entire journey
  • Through teams4widlix node optimisation, traffic will step-off the Microsoft network near to the PBX or Trunk

teams4widlix features:

  • Support for Teams in the browser version and native app
  • Single sign-on with Microsoft 365 (Office 365)
  • Inbound and outbound calls (internally and externally) within Teams
  • Call control of any Wildix devices assigned to the user’s account, including desk phones, DECT
  • Embedded SIP trunk that enables long-distance calls to 200+ countries
  • Integrated Fax and SMS server
  • Robust and reliable phone system that offers all the advanced telephony features
  • No complicated setup and added costs; calling to and from Teams is available out of the box

...